CVE-2024-3183

high

Description

A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attacks. However, the ticket it contains is encrypted using the target principal key directly. For user principals, this key is a hash of a public per-principal randomly-generated salt and the user’s password. If a principal is compromised it means the attacker would be able to retrieve tickets encrypted to any principal, all of them being encrypted by their own key directly. By taking these tickets and salts offline, the attacker could run brute force attacks to find character strings able to decrypt tickets when combined to a principal salt (i.e. find the principal’s password).

References

https://www.freeipa.org/release-notes/4-12-1.html

https://lists.fedoraproject.org/archives/list/[email protected]/message/WT3JL7JQDIAFKKEFARWYES7GZNWGQNCI/

https://bugzilla.redhat.com/show_bug.cgi?id=2270685

https://bugzilla.redhat.com/show_bug.cgi?id=2270685

https://access.redhat.com/security/cve/CVE-2024-3183

https://access.redhat.com/security/cve/CVE-2024-3183

https://access.redhat.com/errata/RHSA-2024:3775

https://access.redhat.com/errata/RHSA-2024:3775

https://access.redhat.com/errata/RHSA-2024:3761

https://access.redhat.com/errata/RHSA-2024:3761

https://access.redhat.com/errata/RHSA-2024:3760

https://access.redhat.com/errata/RHSA-2024:3760

https://access.redhat.com/errata/RHSA-2024:3759

https://access.redhat.com/errata/RHSA-2024:3759

https://access.redhat.com/errata/RHSA-2024:3758

https://access.redhat.com/errata/RHSA-2024:3758

https://access.redhat.com/errata/RHSA-2024:3757

https://access.redhat.com/errata/RHSA-2024:3757

https://access.redhat.com/errata/RHSA-2024:3756

https://access.redhat.com/errata/RHSA-2024:3756

https://access.redhat.com/errata/RHSA-2024:3755

https://access.redhat.com/errata/RHSA-2024:3755

https://access.redhat.com/errata/RHSA-2024:3754

https://access.redhat.com/errata/RHSA-2024:3754

Details

Source: Mitre, NVD

Published: 2024-06-12

Updated: 2024-06-27

Risk Information

CVSS v2

Base Score: 8.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Severity: High